Tools for investigating Log4j CVE-2021-44228

Overview

Log4jTools

Tools for investigating Log4j CVE-2021-44228

FetchPayload.py (Get java payload from ldap path provided in JNDI lookup).

Example command:

Requirements: curl (system), requests (python)

python FetchPayload.py ldap://maliciouserver:1337/path

[+] getting object from ldap://maliciouserver:1337/path
[+] exploit payload: http://maliciouserver:80/Exploit.class
[+] seeing if attacker left behind un-compile payload http://maliciouserver:80/Exploit.java
[x] failed to find payload Exploit.java
[+] trying to fetch compiled payload http://maliciouserver:80/Exploit.class
[+] found payload and saved to file Exploit.class_
You might also like...
Scans for Log4j versions effected by CVE-2021-44228

check_mkExtension to check for log4j2 CVE-2021-44228 This Plugin wraps around logpresso/CVE-2021-44228-Scanner (Apache License 2.0) How it works Run i

A scanner and a proof of sample exploit for log4j RCE CVE-2021-44228

1.Create a Sample Vulnerable Application . 2.Start a netcat listner . 3.Run the exploit . 5.Use jdk1.8.0_20 for better results . Exploit-db - https://

An automated header extensive scanner for detecting log4j RCE CVE-2021-44228

log4j An automated header extensive scanner for detecting log4j RCE CVE-2021-44228 Usage $ python3 log4j.py -l urls.txt --dns-log REPLACE_THIS.dnslog.

A script to search, scrape and scan for Apache Log4j CVE-2021-44228 affected files using Google dorks

Log4j dork scanner This is an auto script to search, scrape and scan for Apache Log4j CVE-2021-44228 affected files using Google dorks. Installation:

open detection and scanning tool for discovering and fuzzing for Log4J RCE CVE-2021-44228 vulnerability
open detection and scanning tool for discovering and fuzzing for Log4J RCE CVE-2021-44228 vulnerability

CVE-2021-44228-log4jVulnScanner-metasploit open detection and scanning tool for discovering and fuzzing for Log4J RCE CVE-2021-44228 vulnerability pre

CVE-2021-44228 log4j 2.x rce漏洞检测工具
CVE-2021-44228 log4j 2.x rce漏洞检测工具

#1 使用说明 CVE-2021-44228 log4j 2.x rce漏洞检测工具,对目标链接发起get请求并利用dnslog探测是否有回显 $ python3 log4j-scan.py -h

PortSwigger Burp Plugin for the Log4j (CVE-2021-44228)

yLog4j This is Y-Sec's @PortSwigger Burp Plugin for the Log4j CVE-2021-44228 vulnerability. The focus of yLog4j is to support mass-scanning of the Log

DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)
DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)

dnspooq DNSpooq PoC - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685) For educational purposes only Requirements Docker compo

Scan your logs for CVE-2021-44228 related activity and report the attackers

jndiRep - CVE-2021-44228 Basically a bad grep on even worse drugs. search for malicious strings decode payloads print results to stdout or file report

Comments
  • A few updates to status messages and the file name

    A few updates to status messages and the file name

    Changed some wording around in print statements and added SHA 256 sums to the file names so multiple LDAP servers can be polled and the file names won't collide.

    opened by lcashdol 1
  • Several encoding errors

    Several encoding errors

    Hey MalwareTech, upon using you Honeypot on a public facing VPS, I am getting the following erros:

    ~/Log4jTools# python3 SimpleHoneypot.py
    error: uncaptured python exception, closing channel <__main__.Log4jHandler 178.239.21.144:59913 at 0x7f7603e76940> (<class 'UnicodeDecodeError'>:'utf-8' codec can't decode byte 0xbf in position 12: invalid start byte [/usr/lib/python3.7/asyncore.py|read|83] [/usr/lib/python3.7/asyncore.py|handle_read_event|422] [SimpleHoneypot.py|handle_read|45])
    error: uncaptured python exception, closing channel <__main__.Log4jHandler 178.239.21.144:60037 at 0x7f7603e76dd8> (<class 'UnicodeDecodeError'>:'utf-8' codec can't decode byte 0xbf in position 12: invalid start byte [/usr/lib/python3.7/asyncore.py|read|83] [/usr/lib/python3.7/asyncore.py|handle_read_event|422] [SimpleHoneypot.py|handle_read|45])
    error: uncaptured python exception, closing channel <__main__.Log4jHandler 192.241.207.116:46952 at 0x7f7603e76dd8> (<class 'UnicodeDecodeError'>:'utf-8' codec can't decode byte 0xfe in position 11: invalid start byte [/usr/lib/python3.7/asyncore.py|read|83] [/usr/lib/python3.7/asyncore.py|handle_read_event|422] [SimpleHoneypot.py|handle_read|45])
    error: uncaptured python exception, closing channel <__main__.Log4jHandler 68.183.125.37:47268 at 0x7f7603e76dd8> (<class 'UnicodeDecodeError'>:'utf-8' codec can't decode byte 0xd9 in position 11: invalid continuation byte [/usr/lib/python3.7/asyncore.py|read|83] [/usr/lib/python3.7/asyncore.py|handle_read_event|422] [SimpleHoneypot.py|handle_read|45])
    

    They seem to be caused by different people requesting stuff that cant be decoded ? Any idea how to fix ?

    opened by WebBotMaster 1
Owner
MalwareTech
MalwareTech
log4j-tools: CVE-2021-44228 poses a serious threat to a wide range of Java-based applications

log4j-tools Quick links Click to find: Inclusions of log4j2 in compiled code Calls to log4j2 in compiled code Calls to log4j2 in source code Overview

JFrog Ltd. 171 Dec 25, 2022
Northwave Log4j CVE-2021-44228 checker

Northwave Log4j CVE-2021-44228 checker Friday 10 December 2021 a new Proof-of-Concept 1 addressing a Remote code Execution (RCE) vulnerability in the

Northwave 125 Dec 9, 2022
Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading

log4j-detect Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading The script

Víctor García 187 Jan 3, 2023
Python script that sends CVE-2021-44228 log4j payload requests to url list

scan4log4j Python script that sends CVE-2021-44228 log4j payload requests to url list [VERY BETA] using Supply your url list to urls.txt Put your payl

elyesa 5 Nov 9, 2022
A proof-of-concept exploit for Log4j RCE Unauthenticated (CVE-2021-44228)

CVE-2021-44228 – Log4j RCE Unauthenticated About This is a proof-of-concept exploit for Log4j RCE Unauthenticated (CVE-2021-44228). This vulnerability

Pedro Havay 20 Nov 11, 2022
Mass Check Vulnerable Log4j CVE-2021-44228

Log4j-CVE-2021-44228 Mass Check Vulnerable Log4j CVE-2021-44228 Introduction Actually I just checked via Vulnerable Application from https://github.co

Justakazh 6 Dec 28, 2022
Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading

log4j-detect Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading The script

Wade 1 Dec 15, 2021
Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228

log4j-honeypot-flask Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228 This can be

Binary Defense 144 Nov 19, 2022
Providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account.

We are providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account. The script enables security teams to identify external-facing AWS assets by running the exploit on them, and thus be able to map them and quickly patch them

Mitiga 13 Jan 4, 2022
Log4j command generator: Generate commands for CVE-2021-44228

Log4j command generator Generate commands for CVE-2021-44228. Description The vulnerability exists due to the Log4j processor's handling of log messag

null 1 Jan 3, 2022